GB2505267B - Methods and apparatus for remote connection - Google Patents

Methods and apparatus for remote connection

Info

Publication number
GB2505267B
GB2505267B GB1306509.9A GB201306509A GB2505267B GB 2505267 B GB2505267 B GB 2505267B GB 201306509 A GB201306509 A GB 201306509A GB 2505267 B GB2505267 B GB 2505267B
Authority
GB
United Kingdom
Prior art keywords
methods
remote connection
remote
connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB1306509.9A
Other versions
GB201306509D0 (en
GB2505267A8 (en
GB2505267A (en
Inventor
Nicolas David Reeves
Christopher Michael Goldsmith
Antony Clive Mann
Philip John Richards
Thomas Henry Lynn
Katarzyna Maria Czeczot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RealVNC Ltd
Original Assignee
RealVNC Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by RealVNC Ltd filed Critical RealVNC Ltd
Priority to GB1306509.9A priority Critical patent/GB2505267B/en
Publication of GB201306509D0 publication Critical patent/GB201306509D0/en
Priority to US14/097,204 priority patent/US9674106B2/en
Priority to EP14700764.5A priority patent/EP2984806A1/en
Priority to PCT/GB2014/050095 priority patent/WO2014167278A1/en
Publication of GB2505267A publication Critical patent/GB2505267A/en
Publication of GB2505267A8 publication Critical patent/GB2505267A8/en
Application granted granted Critical
Publication of GB2505267B publication Critical patent/GB2505267B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • G06F3/1454Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/08Protocols specially adapted for terminal emulation, e.g. Telnet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2360/00Aspects of the architecture of display systems
    • G09G2360/12Frame memory handling
    • G09G2360/121Frame memory handling using a cache memory
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2370/00Aspects of data communication
    • G09G2370/02Networking aspects
    • G09G2370/022Centralised management of display operation, e.g. in a server instead of locally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
GB1306509.9A 2013-04-10 2013-04-10 Methods and apparatus for remote connection Expired - Fee Related GB2505267B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
GB1306509.9A GB2505267B (en) 2013-04-10 2013-04-10 Methods and apparatus for remote connection
US14/097,204 US9674106B2 (en) 2013-04-10 2013-12-04 Methods and apparatus for secure remote connection
EP14700764.5A EP2984806A1 (en) 2013-04-10 2014-01-14 Methods and apparatus for remote connection
PCT/GB2014/050095 WO2014167278A1 (en) 2013-04-10 2014-01-14 Methods and apparatus for remote connection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1306509.9A GB2505267B (en) 2013-04-10 2013-04-10 Methods and apparatus for remote connection

Publications (4)

Publication Number Publication Date
GB201306509D0 GB201306509D0 (en) 2013-05-22
GB2505267A GB2505267A (en) 2014-02-26
GB2505267A8 GB2505267A8 (en) 2014-03-05
GB2505267B true GB2505267B (en) 2015-12-23

Family

ID=48483684

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1306509.9A Expired - Fee Related GB2505267B (en) 2013-04-10 2013-04-10 Methods and apparatus for remote connection

Country Status (4)

Country Link
US (1) US9674106B2 (en)
EP (1) EP2984806A1 (en)
GB (1) GB2505267B (en)
WO (1) WO2014167278A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9686323B1 (en) * 2013-03-14 2017-06-20 Teradici Corporation Method and apparatus for sequencing remote desktop connections
US10841317B2 (en) * 2015-03-31 2020-11-17 Dell Products, Lp Processing content sharing system data from a plurality of remotely connected computing devices in physical or virtualized space
US11757860B1 (en) * 2021-01-08 2023-09-12 Morgan Stanley Services Group, Inc. Systems and methods for querying user configurations of computer systems to aid self-service troubleshooting and system operation diagnostics
EP4285249A1 (en) 2021-01-28 2023-12-06 Msp Solutions Group Llc User management system for computing support

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110023096A1 (en) * 2009-07-21 2011-01-27 Sihai Xiao Token-based control of permitted sub-sessions for online collaborative computing sessions
WO2012019508A1 (en) * 2010-08-09 2012-02-16 中兴通讯股份有限公司 Relay-based media channel establishing method and the system thereof

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997015885A1 (en) * 1995-10-25 1997-05-01 Open Market, Inc. Managing transfers of information in a communications network
US7257837B2 (en) 2003-07-26 2007-08-14 Innomedia Pte Firewall penetration system and method for real time media communications
EP1818812B1 (en) * 2006-01-25 2016-01-06 Brandt Technologies Limited System and method for effecting simultaneous control of remote computers
US8347365B2 (en) * 2007-03-29 2013-01-01 Cardiac Pacemakers, Inc. System and method for confirming identity and authority by a patient medical device
JP4803116B2 (en) 2007-05-31 2011-10-26 富士ゼロックス株式会社 Virtual network connection device and program
US20090100349A1 (en) * 2007-08-16 2009-04-16 Hancock Jon W Terminal client collaboration and relay systems and methods
US8776188B2 (en) * 2008-03-13 2014-07-08 Microsoft Corporation Remote desktop access
US20090300741A1 (en) * 2008-06-03 2009-12-03 International Business Machines Corporation Granting server/workstation access using a telephone system
US9009797B1 (en) * 2008-06-13 2015-04-14 West Corporation MRCP resource access control mechanism for mobile devices
US20110137809A1 (en) 2009-12-03 2011-06-09 CIMonitor, Inc. Establishing secure tunnels for customer support
US8769278B2 (en) * 2010-04-07 2014-07-01 Apple Inc. Apparatus and method for efficiently and securely exchanging connection data
US8725880B2 (en) * 2010-04-07 2014-05-13 Apple, Inc. Establishing online communication sessions between client computing devices
US8972507B1 (en) * 2011-01-21 2015-03-03 West Corporation Agent-assisted and directed web-channel customer care apparatus, method, and computer program
US8782757B2 (en) * 2011-09-30 2014-07-15 Oracle International Corporation Session sharing in secure web service conversations
US20130091214A1 (en) 2011-10-08 2013-04-11 Broadcom Corporation Media social network
US9008316B2 (en) * 2012-03-29 2015-04-14 Microsoft Technology Licensing, Llc Role-based distributed key management
US9032488B2 (en) * 2012-04-17 2015-05-12 Salesforce.Com, Inc. Cross instance user authentication architecture
US8959583B2 (en) * 2013-02-05 2015-02-17 Ca, Inc. Access to vaulted credentials using login computer and mobile computing device
US9729514B2 (en) * 2013-03-22 2017-08-08 Robert K Lemaster Method and system of a secure access gateway

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110023096A1 (en) * 2009-07-21 2011-01-27 Sihai Xiao Token-based control of permitted sub-sessions for online collaborative computing sessions
WO2012019508A1 (en) * 2010-08-09 2012-02-16 中兴通讯股份有限公司 Relay-based media channel establishing method and the system thereof
EP2605471A1 (en) * 2010-08-09 2013-06-19 ZTE Corporation Relay-based media channel establishing method and the system thereof

Also Published As

Publication number Publication date
GB201306509D0 (en) 2013-05-22
GB2505267A8 (en) 2014-03-05
EP2984806A1 (en) 2016-02-17
WO2014167278A1 (en) 2014-10-16
GB2505267A (en) 2014-02-26
US9674106B2 (en) 2017-06-06
US20140310414A1 (en) 2014-10-16

Similar Documents

Publication Publication Date Title
GB201309568D0 (en) Methods and apparatus
EP2995068A4 (en) An apparatus and associated methods
GB201302787D0 (en) Method and apparatus
GB201311264D0 (en) Apparatus and method
EP2981935A4 (en) An apparatus and associated methods
GB201306083D0 (en) Method and apparatus
EP2946614A4 (en) Methods and apparatus
GB201312658D0 (en) An apparatus and associated methods
GB201309915D0 (en) Stall-start method and apparatus
GB201306495D0 (en) Apparatus and method
GB201311150D0 (en) Apparatus and method
GB201309689D0 (en) Method and apparatus
GB2505268B (en) Methods and apparatus for remote connection
GB201314252D0 (en) Apparatus and method
GB2505267B (en) Methods and apparatus for remote connection
GB201316671D0 (en) Method and apparatus
GB201301728D0 (en) Telcommunications apparatus and methods
GB201305942D0 (en) Apparatus and method
GB201315763D0 (en) Method and apparatus
GB201315003D0 (en) Apparatus and method
GB201307787D0 (en) Methods and Apparatus
GB2531456B (en) Securing apparatus and method
GB2519734B (en) Apparatus and Methods
GB201316737D0 (en) Apparatus and Methods
GB201317037D0 (en) Apparatus and method

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20190410